Forward-secure Key Evolution in Wireless Sensor Networks

Size: px
Start display at page:

Download "Forward-secure Key Evolution in Wireless Sensor Networks"

Transcription

1 Forward-secure Key Evolution in Wireless Sensor Networks Marek Klonowski 1 Mirosław Kutyłowski 1 Michał Ren 2 Katarzyna Rybarczyk 2 1 Wrocław University of Technology Wrocław, Poland 2 Adam Mickiewicz University Poznań, Poland CANS 2007, Singapore

2 Outline Introduction Motivation Existing solutions KEP without forward security Forward-secure KEP Problem statement Strong connectivity Diameter Key probability

3 Motivation Existing solutions What are sensor networks? Node capabilities: sensing equipment RF communication processor battery Network topology: distances usually up to 30m apart neighbors unknown in advance nodes in a network

4 Motivation Existing solutions Dangers in sensor networks Nodes are not tamperproof, nor even tamper-resistant. Easy to steal node s keys with physical access. Vital to ensure that a single node compromise does not compromise the network by eavesdropping by inserting forged messages, including control messages by making copies of a compromised node etc.

5 Motivation Existing solutions Node capabilities Target price in cents per unit. Limited memory too little to remember every key in the network. Limited CPU power 8-bit processors, too slow for most public-key schemes. Symmetric encryption/decryption coprocessor. Limited energy. How to distribute keys to the nodes?

6 Motivation Existing solutions Random key predistribution A key-management scheme for distributed sensor networks (2002), L. Eschenauer, V. D. Gligor[1] A large pool of keys is generated, and a random subset is loaded into each node. After deployment, nodes discover which keys they share with every neighbor. This establishes network topology a link means that nodes share a common key. Nodes that are within RF range but do not share a key, must establish a path-key in order to communicate. Node compromise affects only a part of the network.

7 Motivation Existing solutions Key infection protocol Key Infection: Smart Trust for Smart Dust (2004), R. Anderson, H. Chan, A. Perrig[2] Every node creates its symmetric key randomly. Every node broadcasts its key in the clear. Assumption: the attacker is not omnipresent. Reasonable security if the attacker does not have his own sensor network already in place.

8 KEP without forward security Forward-secure KEP Key divergence scheme in a nutshell Diverging Keys in Wireless Sensor Networks (2006), M. Ren, K. D. Tanmoy, J. Zhou[3]: Let s assume that nodes already share pairwise keys. When a node wants to communicate with another node, it transmits a message encrypted with a key that differs by one bit from the pairwise key. The other node has to crack the new key by brute-force only a few tries are needed. When the other node succeeds and replies using the new key, the pairwise key is permanently changed. The procedure is repeated for as long as nodes communicate.

9 KEP without forward security Forward-secure KEP Energy savings One change of a bit in the divergence scheme adds 0.5µJ on average (for 128-bit keys). Transmitting 128 bits costs about 2500µJ. Assuming that message structure does not make it necessary to make any extra transmissions (ECC, node identifiers and message counters are included in messages, and in replies), it is cheaper to change a key by divergence than by transmitting a new one. The energy gap between transmission and encryption will only widen in the future.

10 KEP without forward security Forward-secure KEP Attack scenario against KEP An adversary records wireless communication of a node. At a later time, the adversary captures the node, and extracts the key. Recorded communication together with the key allow the adversary to reverse KEP reversing transitions requires finding only one flipped bit every time! All past communication becomes decrypted.

11 KEP without forward security Forward-secure KEP Forward-secure KEP This paper: Forward security is desirable subverting a node would not help in decrypting its past communication. Simple modification instead of bit-flipping, let s use a one-way function. AES coprocessor can be used.

12 KEP without forward security Forward-secure KEP Forward-secure KEP in detail Nodes A and B share a pairwise key: k AB. Node A sends a message to B. A encrypts the message with k := F (k AB, i), i (1,..., l), l is a small constant, l 2. From then on, A sends messages to B using k until it receives a message from B.

13 KEP without forward security Forward-secure KEP Forward-secure KEP in detail cont. Node B receives a message from A. Message is encrypted with k := F(k AB, i), i (1,..., l), i is not known to B. B discovers k by trying all possible i (1,..., l). Next message sent by B to A will be encrypted with k.

14 KEP without forward security Forward-secure KEP Forward-secure KEP in detail cont. Node A receives the message from B. Message is encrypted with k which A chose, and B discovered. If the message is not fresh, indicating a replay attack, or if it is encrypted to a different key than k, then: A rejects the message A reverts to previous key k AB A remembers k in case there was a communication error. Otherwise, A accepts k as the new key.

15 KEP without forward security Forward-secure KEP Forward-secure KEP in detail cont. From B s point of view, the exchange is as follows: B receives a message from A encrypted with an unknown key k. B checks if k = k AB. If not, B checks every key of the form F (k AB, i), i (1,..., l). In no key works, and B has unsuccessfully tried to change the key to k earlier, it also checks all keys of the form F (k, i), i (1,..., l). If B succeeded in decrypting the message, and the message was fresh, B accepts k as the new key. If the message could not be decrypted or was not fresh, it is rejected.

16 Problem statement Strong connectivity Diameter Key probability Potential problem Are all the keys reachable in the forward-secure KEP? Are the keys reachable quickly? Are all keys equally likely in the forward-secure KEP? Perhaps some keys are attractors, and the adversary could confine keyspace search to them? The previous case where keys changed by one bit was easy to analyze, the case with a one-way function is more difficult

17 Problem statement Strong connectivity Diameter Key probability Keyspace in Forward-secure Key Evolution K set of possible keys K = {0, 1} n, N = K = 2 n E set of directed edges, such that for k, k K, kk E it is possible to change k into k in one step of the protocol G = (K, E) graph representing the keyspace with transitions, in the key evolution protocol

18 Problem statement Strong connectivity Diameter Key probability Keyspace in Forward-secure Key Evolution cont. One-way function F changes a key into one of l keys, picked independently, uniformly at random Due to probability of a collision, the actual number of keys is in every step is a random variable X concentrated around l We consider the random digraph G(X) = (K, E), constructed by having each vertex v independently: choose its out-degree l v according to the distribution of X v = X choose the set of l v out neighbors uniformly from all l v -element subsets of K.

19 Problem statement Strong connectivity Diameter Key probability Strong connectivity Our earlier question, rephrased: is G(X) strongly connected? If E(X) = l ln N, Pr( l 2 X) = 1, N 2 32 and ln N l N/90 1, then Theorem (Strong connectivity) With probability at least 1 p (N, l) G(X) is strongly connected, where: p (N, l) = l N N l 1 Ne ( l N ) + 0.1(ln N) 6 N + N l (N 2l) e 2l(2l+1) N (ln N)15 N N N 0.16l N 0.5

20 Problem statement Strong connectivity Diameter Key probability Diameter Our earlier question, rephrased: what is the diameter of G(X)? If E(X) = l ln N, Pr( l 2 X) = 1, N 2 32 and ln N l N/90 1, then Theorem (Diameter) With probability at least 1 p(n): ln N ln N ln N diamg(x) ln 2l 2 ln l ln( l 2 4) +4, where: p(n) = 0.1(ln N) (ln N)15 N N 1.99 N 0.59 N 0.16l N 0.5

21 Problem statement Strong connectivity Diameter Key probability Results for typical keyspace sizes N l diameter probability ,

22 Problem statement Strong connectivity Diameter Key probability Let s denote the state of the keys after t steps as P t = (P1 t, Pt 2... Pt N ), and assume that the transition function in every step of the KEP is randomly chosen. Our earlier question, rephrased: does any Pi t deviate significantly from 1/N? Theorem (Deviation) For step t, with parameters N > l 2, for ε > 0, and δ = 1 l 1 N we have: Pr ( max i P t i 1 N ε ) ( δ t + δ(1 δt 1 ) N(1 δ) ) ε 2.

23 Problem statement Strong connectivity Diameter Key probability Results for typical keyspace sizes N l t probability ε

24 Conclusion Forward security in the is feasible for keyspace sizes typical in sensor networks The KEP is able to provide several advantages for sensor network key distribution and management: Compatibility with other key distribution schemes can be added on top. Scalability every node needs to remember only keys of neighbors. Automatic increase in security (keys change faster) in high-traffic areas of the network. Resistance to key compromise pairwise keys are unique and change, so if a key is ever compromised, the attacker is forced to keep monitoring the connection, or lose the advantage.

25 Further reading L. Eschenauer and V. D. Gligor, A key-management scheme for distributed sensor networks, in CCS 02: Proceedings of the 9th ACM conference on Computer and communications security, (New York, NY, USA), pp , ACM Press, R. Anderson, H. Chan, and A. Perrig, Key infection: Smart trust for smart dust, in Proceedings of IEEE International Conference on Network Protocols (ICNP 2004), Oct M. Ren, K. D. Tanmoy, and J. Zhou, Diverging keys in wireless sensor networks, in Information Security (S. K. Katsikas, J. Lopez, M. Backes, S. Gritzalis, and B. Preenel, eds.), vol of LNCS, pp , Springer Verlag, M. Klonowski, M. Kutyłowski, M. Ren, and K. Rybarczyk, Forward-secure key evolution protocol in wireless sensor networks, CANS 2007, 2007.

Key establishment in sensor networks

Key establishment in sensor networks Security and Cooperation in Wireless Networks http://secowinet.epfl.ch/ key types; establishment of link keys using a shortterm master key; random key predistribution: - the basic scheme, and - some improvements;

More information

Key establishment in sensor networks

Key establishment in sensor networks Key establishment in sensor networks -- introduction to wireless sensor networks -- needed key types -- LEAP -- random key pre-distribution (c) Levente Buttyán (buttyan@crysys.hu) Wireless sensor networks

More information

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks

Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Dynamic Key Ring Update Mechanism for Mobile Wireless Sensor Networks Merve Şahin Sabancı University Istanbul, Turkey mervesahin@sabanciuniv.edu Abstract Key distribution is an important issue to provide

More information

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks

Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Use of Symmetric And Asymmetric Cryptography in False Report Filtering in Sensor Networks Aleksi Toivonen Helsinki University of Technology Aleksi.Toivonen@tkk.fi Abstract Sensor networks are easily deployable

More information

An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks

An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks An Energy-Efficient Symmetric Cryptography Based Authentication Scheme for Wireless Sensor Networks Oscar Delgado-Mohatar 1,José M. Sierra 2, Ljiljana Brankovic 3, and Amparo Fúster-Sabater 1 1 Instituto

More information

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks

Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks Secure Path-Key Revocation for Symmetric Key Pre-distribution Schemes in Sensor Networks University of Cambridge Computer Laboratory 22nd IFIP TC-11 International Information Security Conference Sandton,

More information

Chord-based Key Establishment Schemes for Sensor Networks

Chord-based Key Establishment Schemes for Sensor Networks Chord-based Key Establishment Schemes for Sensor Networks Fan Zhang, Zhijie Jerry Shi, Bing Wang Department of Computer Science and Engineering, University of Connecticut, Storrs, CT 06269 Abstract Because

More information

A Key-Management Scheme for Distributed Sensor Networks

A Key-Management Scheme for Distributed Sensor Networks A Key-Management Scheme for Distributed Sensor Networks Stratimir Doichev April 23, 2003 CSC 774 Network Security 1 Paper Overview A Key-Management Scheme for Distributed Sensor Networks, Laurent Eschenauer,

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security Dr. Peng Ning CSC 774 Adv. Net. Security 1 Wireless Sensor Networks 1. Network protocol (e.g., routing) 2. Data management (e.g.,

More information

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal *

Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * Enhancing the Security in WSN using Three Tier Security Architecture Chanchal G. Agrawal * SCOE, Pune University Prof. J. B. Kulkarni SCOE, Pune University Abstract Security is the main issue while setting

More information

The Best Keying Protocol for Sensor Networks

The Best Keying Protocol for Sensor Networks The Best Keying Protocol for Sensor Networks Taehwan Choi Department of Computer Science The University of Texas at Austin Email: ctlight@cs.utexas.edu H. B. Acharya Department of Computer Science The

More information

A Security Infrastructure for Trusted Devices

A Security Infrastructure for Trusted Devices Infrastructure () A Security Infrastructure for Trusted Devices Mahalingam Ramkumar Mississippi State University, MS Nasir Memon Polytechnic University, Brooklyn, NY January 31, 2005 Infrastructure ()

More information

Key Grids: A Protocol Family for Assigning Symmetric Keys

Key Grids: A Protocol Family for Assigning Symmetric Keys Key Grids: A Protocol Family for Assigning Symmetric Keys Amitanand S. Aiyer University of Texas at Austin anand@cs.utexas.edu Lorenzo Alvisi University of Texas at Austin lorenzo@cs.utexas.edu Mohamed

More information

An Efficient Key Management Scheme for Heterogeneous Sensor Networks

An Efficient Key Management Scheme for Heterogeneous Sensor Networks An Efficient Key Management Scheme for Heterogeneous Sensor Networks S.Gandhi,D.Indira Department of Computer Science and Engineering Gudlavalleru Engineering College Gudlavalleru 521356 Abstract Previous

More information

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS

DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS DISTRIBUTED HASH TABLE PROTOCOL DETECTION IN WIRELESS SENSOR NETWORKS Mr. M. Raghu (Asst.professor) Dr.Pauls Engineering College Ms. M. Ananthi (PG Scholar) Dr. Pauls Engineering College Abstract- Wireless

More information

Key Management for Static Wireless Sensor Networks With Node Adding

Key Management for Static Wireless Sensor Networks With Node Adding IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS, VOL. 10, NO. 2, MAY 2014 1133 Key Management for Static Wireless Sensor Networks With Node Adding Filippo Gandino, Member, IEEE, Bartolomeo Montrucchio, Member,

More information

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS

ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS ESTABLISHMENT OF SECURE COMMUNICATION IN WIRELESS SENSOR NETWORKS Ms.T P Rani 1, Dr. C Jaya Kumar 2 1 Research Scholar, Anna University of Technology,Chennai 1 ranitp.2010@gmail.com 2 Department of Computer

More information

Detection of Node Clone in Wireless Sensor Networks

Detection of Node Clone in Wireless Sensor Networks Detection of Node Clone in Wireless Sensor Networks Amaresh Chavali P.G. Scholar, Dept. of CSE, Narasaraopet Engineering College, Narasaraopet. Abstract: Wireless sensor networks are vulnerable to the

More information

Location-Based Pairwise Key Establishments for Static Sensor Networks

Location-Based Pairwise Key Establishments for Static Sensor Networks Location-Based Pairwise Key Establishments for Static Sensor Networks Donggang Liu Cyber Defense Laboratory Department of Computer Science North Carolina State University Raleigh, NC 27695-827 dliu@ncsu.edu

More information

Re-examining Probabilistic Versus Deterministic Key Management

Re-examining Probabilistic Versus Deterministic Key Management Re-examining Probabilistic Versus Deterministic Key Management Dahai Xu Jianwei Huang Jeffrey Dwosin Mung Chiang Ruby Lee {dahaixu, jianweih, jdwosin, chiangm, rblee}@princeton.edu Department of Electrical

More information

By: Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, Jonathan Katz, and Aram Khalili

By: Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, Jonathan Katz, and Aram Khalili A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks By: Wenliang Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney, Jonathan Katz, and Aram Khalili W. Du, J. Deng, Y. S. Han, P. K. Varshney,

More information

A Time-Based Key Management Protocol for Wireless Sensor Networks

A Time-Based Key Management Protocol for Wireless Sensor Networks A Time-Based Key Management Protocol for Wireless Sensor Networks Jiyong Jang 1, Taekyoung Kwon 2, and Jooseok Song 1 1 Department of Computer Science, Yonsei University {souljang, jssong}@emerald.yonsei.ac.kr.

More information

Providing Transparent Security Services to Sensor Networks

Providing Transparent Security Services to Sensor Networks 1 Providing Transparent Security Services to Sensor Networks Hamed Soroush, Mastooreh Salajegheh and Tassos Dimitriou Athens Information Technology Email: {hsor,msal,tdim}@ait.edu.gr Abstract In this paper

More information

Kleptographic Attacks on E-Voting Schemes

Kleptographic Attacks on E-Voting Schemes Kleptographic Attacks on E-Voting Schemes Marcin Gogolewski 1, Marek Klonowski 2, Przemek Kubiak 2 Mirek Kutyłowski 2, Anna Lauks 2, Filip Zagórski 2 1 Faculty of Mathematics and Computer Science, Adam

More information

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1 APPLICATIONS AND PROTOCOLS Mihir Bellare UCSD 1 Some applications and protocols Internet Casino Commitment Shared coin flips Threshold cryptography Forward security Program obfuscation Zero-knowledge Certified

More information

Sleep/Wake Aware Local Monitoring (SLAM)

Sleep/Wake Aware Local Monitoring (SLAM) Sleep/Wake Aware Local Monitoring (SLAM) Issa Khalil, Saurabh Bagchi, Ness Shroff Dependable Computing Systems Lab (DCSL) & Center for Wireless Systems and Applications (CWSA) School of Electrical and

More information

BISS: Building secure routing out of an Incomplete Set of Security associations

BISS: Building secure routing out of an Incomplete Set of Security associations BISS: Building secure routing out of an Incomplete Set of Security associations Srdjan Čapkun and Jean-Pierre Hubaux Secure routing in ad hoc networks - Common assumptions for secure routing: - a network

More information

Wireless Network Security Spring 2011

Wireless Network Security Spring 2011 Wireless Network Security 14-814 Spring 2011 Patrick Tague Jan 20, 2011 Class #4 Broadcast information security Agenda Broadcast information security Broadcast authentication and encryption Key management

More information

WIRELESS sensor networks (WSNs) have been

WIRELESS sensor networks (WSNs) have been IEEE SENSORS JOURNAL, VOL. 15, NO. 9, SEPTEMBER 2015 5103 Predistribution Scheme for Establishing Group Keys in Wireless Sensor Networks Lein Harn and Ching-Fang Hsu Abstract Special designs are needed

More information

How to Break and Repair Leighton and Micali s Key Agreement Protocol

How to Break and Repair Leighton and Micali s Key Agreement Protocol How to Break and Repair Leighton and Micali s Key Agreement Protocol Yuliang Zheng Department of Computer Science, University of Wollongong Wollongong, NSW 2522, AUSTRALIA yuliang@cs.uow.edu.au Abstract.

More information

A General Probabilistic Model for Improving Key Assignment in Wireless Networks

A General Probabilistic Model for Improving Key Assignment in Wireless Networks A General Probabilistic Model for Improving Key Assignment in Wireless etworks Patrick Tague and Radha Poovendran etwork Security Lab (SL, Department of Electrical Engineering University of Washington,

More information

Weiyi Zhang AT&T Labs - Research, Middletown, NJ

Weiyi Zhang AT&T Labs - Research, Middletown, NJ 596 JOURNAL OF COMMUNICATIONS, VOL. 7, NO. 8, AUGUST 212 Mitigating Eavesdropping Attack Using Secure Key Management Scheme in Wireless Mesh Networks Farah Kandah, Yashaswi Singh Department of Computer

More information

A Set-Covering Approach for Modeling Attacks on Key Predistribution in Wireless Sensor Networks

A Set-Covering Approach for Modeling Attacks on Key Predistribution in Wireless Sensor Networks A Set-Covering Approach for Modeling Attacks on Key redistribution in Wireless Sensor Networks atrick Tague Network Security Lab NSL) Dept. of Electrical Engineering University of Washington Seattle, Washington,

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Node Clone Detection in Wireless Sensor Networks

Node Clone Detection in Wireless Sensor Networks International Journal of Research Studies in Science, Engineering and Technology Volume 1, Issue 8, November 2014, PP 23-29 ISSN 2349-4751 (Print) & ISSN 2349-476X (Online) G. Hanumantha Rao 1, K. S. Krishnakanth

More information

Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks

Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks Improving Key Pre-Distribution with Deployment Knowledge in Static Sensor Networks DONGGANG LIU and PENG NING North Carolina State University Pairwise key establishment is a fundamental security service

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

Energy-Efficient Security Threshold Determination Method for the Enhancement of Interleaved Hop-By-Hop Authentication

Energy-Efficient Security Threshold Determination Method for the Enhancement of Interleaved Hop-By-Hop Authentication Vol. 9, No. 12, 218 Energy-Efficient Security Threshold Determination Method for the Enhancement of Interleaved Hop-By-Hop Authentication Ye Lim Kang 1, Tae Ho Cho *2 Department of Electrical and Computer

More information

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof, Naveen Sastry,, David Wagner Presented by Paul Ruggieri 1 Introduction What is TinySec? Link-layer security architecture

More information

Security of Mobile Ad Hoc and Wireless Sensor Networks

Security of Mobile Ad Hoc and Wireless Sensor Networks Security of Mobile Ad Hoc and Wireless Sensor Networks July, 2013 Edward Bonver LA Board Member Symantec Corporation edward@owasp.org Copyright The Foundation Permission is granted to copy, distribute

More information

Computer Networks II, advanced networking

Computer Networks II, advanced networking Computer Networks II, advanced networking AAA II What is AAA Harri Toivanen 11.11.2004 AAA What today? Authentication methods Weak Authentication Radius Diameter Authentication methods Authentication methods

More information

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit.

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit. Homework 2: Symmetric Crypto February 17, 2015 Submission policy. information: This assignment MUST be submitted as a PDF via websubmit and MUST include the following 1. List of collaborators 2. List of

More information

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS ISSN 1392 124X INFORMATION TECHNOLOGY AND CONTROL, 2012, Vol.41, No.1 A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS Bae-Ling Chen 1, Wen-Chung Kuo 2*, Lih-Chyau Wuu 3 1

More information

Regular Expression Constrained Sequence Alignment

Regular Expression Constrained Sequence Alignment Regular Expression Constrained Sequence Alignment By Abdullah N. Arslan Department of Computer science University of Vermont Presented by Tomer Heber & Raz Nissim otivation When comparing two proteins,

More information

On Secrecy Amplification Protocols Improving security of partially compromised network

On Secrecy Amplification Protocols Improving security of partially compromised network On Secrecy Amplification Protocols Improving security of partially compromised network Radim Ošťádal (ostadal@mail.muni.cz) Petr Švenda (svenda@fi.muni.cz) Vashek Matyáš (matyas@fi.muni.cz), CRoCS, Masaryk

More information

Study on Dynamic Key Management of Clustered Sensor Networks

Study on Dynamic Key Management of Clustered Sensor Networks IJCSNS International Journal of Computer Science and Network Security, VOL.6 No.6, June 006 45 Study on Dynamic Key Management of Clustered Sensor Networks Huanzhao Wang, Dongwei Luo, Feifei Chen and Zengzhi

More information

Network Decoupling: A Methodology for Secure

Network Decoupling: A Methodology for Secure Network Decoupling: A Methodology for Secure Communications in Wireless Sensor Networks Wenjun Gu, Xiaole Bai, Sriram Chellappan and Dong Xuan Abstract Many wireless sensor network (WSN) applications demand

More information

Node Clone Detection in Wireless Sensor Networks

Node Clone Detection in Wireless Sensor Networks International Journal of Research Studies in Science, Engineering and Technology Volume 1, Issue 9, December 2014, PP 161-168 ISSN 2349-4751 (Print) & ISSN 2349-476X (Online) Nagabotu Vimala 1, K. Venkateswara

More information

Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks

Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks ISSN (e): 2250 3005 Vol, 05 Issue, 01 January 2015 International Journal of Computational Engineering Research (IJCER) Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks Si-Gwan

More information

An Optimal Symmetric Secret Distribution of Star Networks 1

An Optimal Symmetric Secret Distribution of Star Networks 1 An Optimal Symmetric Secret Distribution of Star Networks 1 Bruhadeshwar Bezawada Department of Computer Science International Institute of Information Technology Hyderabad, India 500032 Sandeep S. Kulkarni

More information

ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLICATION ATTACKS USING MUTUAL AUTHENTICATION SCHEME

ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLICATION ATTACKS USING MUTUAL AUTHENTICATION SCHEME ENHANCED THREE TIER SECURITY ARCHITECTURE FOR WSN AGAINST MOBILE SINK REPLICATION ATTACKS USING MUTUAL AUTHENTICATION SCHEME Linciya.T 1 and Anandkumar. K.M 2 1 P.G Scholar, Department of Computer Science

More information

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures By Chris Karlof and David Wagner Lukas Wirne Anton Widera 23.11.2017 Table of content 1. Background 2. Sensor Networks vs. Ad-hoc

More information

An Online Threshold Key Distribution Scheme for Symmetric Key Management

An Online Threshold Key Distribution Scheme for Symmetric Key Management An Online Threshold Key Distribution Scheme for Symmetric Key Management Alireza T. Boloorchi, M. H. Samadzadeh, and T. Chen Computer Science Department, Oklahoma State University Stillwater, OK, USA Abstract

More information

Key Predistribution Scheme for Clustered Hierarchical Wireless Sensor Networks based on Combinatorial Designs

Key Predistribution Scheme for Clustered Hierarchical Wireless Sensor Networks based on Combinatorial Designs SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks (2014) Published online in Wiley Online Library (wileyonlinelibrary.com)..914 RESEARCH ARTICLE Key Predistribution Scheme for Clustered Hierarchical

More information

Random Key Predistribution Schemes for Sensor Networks 1

Random Key Predistribution Schemes for Sensor Networks 1 Random Key Predistribution Schemes for Sensor Networks 1 Haowen Chan Adrian Perrig Dawn Song 21 April 2003 CMU-CS-02-207 School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213 Abstract

More information

Secure Routing and Transmission Protocols for Ad Hoc Networks

Secure Routing and Transmission Protocols for Ad Hoc Networks MobiHoc 2002 Working Session on Security in Ad Hoc Networks Secure Routing and Transmission Protocols for Ad Hoc Networks Zygmunt J. Haas and P. Papadimitratos (Panos) Cornell University Wireless Networks

More information

Establishing Pairwise Keys in Distributed Sensor Networks

Establishing Pairwise Keys in Distributed Sensor Networks Establishing Pairwise Keys in Distributed Sensor Networks Donggang Liu Cyber Defense Laboratory Department of Computer Science North Carolina State University Raleigh NC 7695-87 dliu@unity.ncsu.edu Peng

More information

RSA. Public Key CryptoSystem

RSA. Public Key CryptoSystem RSA Public Key CryptoSystem DIFFIE AND HELLMAN (76) NEW DIRECTIONS IN CRYPTOGRAPHY Split the Bob s secret key K to two parts: K E, to be used for encrypting messages to Bob. K D, to be used for decrypting

More information

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks

A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks A Pairwise Key Pre-Distribution Scheme for Wireless Sensor Networks WENLIANG DU Syracuse University JING DENG University of New Orleans YUNGHSIANG S. HAN National Taipei University, Taiwan PRAMOD K. VARSHNEY

More information

RSA Cryptography in the Textbook and in the Field. Gregory Quenell

RSA Cryptography in the Textbook and in the Field. Gregory Quenell RSA Cryptography in the Textbook and in the Field Gregory Quenell 1 In the beginning... 2 In the beginning... Diffie and Hellman 1976: A one-way function can be used to pass secret information over an insecure

More information

Security Fusion: A New Security Architecture for Resource-Constrained Environments

Security Fusion: A New Security Architecture for Resource-Constrained Environments 11 Security Fusion: A New Security Architecture for Resource-Constrained Environments Suku Nair, Subil Abraham, Omar Al Ibrahim HACNet Labs, Southern Methodist University Resource-Constrained Devices Alien

More information

Enhancing Energy Efficiency in Wireless Sensor Networks via Improving Elliptic Curve Digital Signature Algorithm

Enhancing Energy Efficiency in Wireless Sensor Networks via Improving Elliptic Curve Digital Signature Algorithm World Applied Sciences Journal 21 (11): 1616-16, 13 ISSN 1818-4952 IDOSI Publications, 13 DOI:.5829/idosi.wasj.13.21.11.1661 Enhancing Energy Efficiency in Wireless Sensor Networks via Improving Elliptic

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

Abstract. 1. Introduction

Abstract. 1. Introduction SOOAWSN: A complete framework for Wireless Sensor Networks Graduate Student Paper Mohammed A. Abuhelaleh and Khaled M. Elleithy School of Engineering University Of Bridgeport, Bridgeport, CT {mabuhela,

More information

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks

Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Trust-Propagation Based Authentication Protocol in Multihop Wireless Home Networks Han Sang Kim, Jin Wook Lee*, Sandeep K. S. Gupta and Yann-Hang Lee Department of Computer Science and Engineering Arizona

More information

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange Outline More Security Protocols CS 239 Security for System Software April 22, 2002 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and

More information

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS

LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS LIGHTWEIGHT KEY MANAGEMENT SCHEME FOR HIERARCHICAL WIRELESS SENSOR NETWORKS Mohammed A. Al-taha 1 and Ra ad A. Muhajjar 2 1 Department of Computer Science, College of Science, Basrah University, Iraq 2

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Midterm 2 Print your name:, (last) (first) I am aware of the Berkeley Campus Code of Student Conduct and acknowledge that academic misconduct will be

More information

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline CSC/ECE 574 Computer and Network Security Topic 2. Introduction to Cryptography 1 Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN

Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN Duplicate Node Detection Using Distributed Protocols (3D-NUP) in WSN Saravanan.D 1, Jeba Moses.T 2, Arthibala.A 3 1,2 Assistant Professor, 3 Senior Lecturer Dept of Information Technology, IFET College

More information

Simulation on Agent-based Onion Routing Network *

Simulation on Agent-based Onion Routing Network * National Research Council Canada Institute for Information Technology Conseil national de recherches Canada Institut de technologie de l'information Simulation on Agent-based Onion Routing Network * Song,

More information

Security Issues In Mobile Ad hoc Network Routing Protocols

Security Issues In Mobile Ad hoc Network Routing Protocols Abstraction Security Issues In Mobile Ad hoc Network Routing Protocols Philip Huynh phuynh@uccs.edu Mobile ad hoc network (MANET) is gaining importance with increasing number of applications. It can be

More information

Specification-based Intrusion Detection. Michael May CIS-700 Fall 2004

Specification-based Intrusion Detection. Michael May CIS-700 Fall 2004 Specification-based Intrusion Detection Michael May CIS-700 Fall 2004 Overview Mobile ad hoc networking (MANET) new area of protocols Some old networking solutions work (TCP/IP) but things change with

More information

Armor-LEACH for Wireless Sensor Network

Armor-LEACH for Wireless Sensor Network Armor-LEACH for Wireless Sensor Network M.A. Abuhelaleh T. M. Mismar A. A. Abuzneid School of Engineering, University of Bridgeport Bridgeport, CT 06604 {mabuhela, tmismar, abuzneid} @bridgeport.edu Abstract

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

A Joint Performance-Vulnerability Metric Framework for Designing Ad Hoc Routing Protocols

A Joint Performance-Vulnerability Metric Framework for Designing Ad Hoc Routing Protocols The 2010 Military Communications Conference - Unclassified rogram - Cyber Security and Network Management A Joint erformance-vulnerability Metric Framework for Designing Ad Hoc Routing rotocols Andrew

More information

Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks

Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks 2009 International Conference on Computational Science and Engineering Key Predistribution Schemes Using Block Designs in Wireless Sensor Networks Sushmita Ruj Applied Statistics Unit, Indian Statistical

More information

A Smart Card Based Authentication Protocol for Strong Passwords

A Smart Card Based Authentication Protocol for Strong Passwords A Smart Card Based Authentication Protocol for Strong Passwords Chin-Chen Chang 1,2 and Hao-Chuan Tsai 2 1 Department of Computer Science and Information Engineering, Feng Chia University, Taichung, Taiwan,

More information

Outline More Security Protocols CS 239 Computer Security February 6, 2006

Outline More Security Protocols CS 239 Computer Security February 6, 2006 Outline More Security Protocols CS 239 Computer Security February 6, 2006 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

Cryptanalysis. Ed Crowley

Cryptanalysis. Ed Crowley Cryptanalysis Ed Crowley 1 Topics Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types 2 Cryptanalysis Science of cracking ciphers and codes, decoding secrets,

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

A Review on Various Routing Attacks on Wireless. Sensor Network

A Review on Various Routing Attacks on Wireless. Sensor Network A Review on Various Routing Attacks on Wireless Sensor Network Rani Patel 1, Prof. Rakesh Pandit 2 Pursuing M.Tech 1, Ass. Profesor 2 Patel Group Of Institutions, Indore 1,2 rani.patel1225@gmail.com, rakesh.pandit@patelcollege.com

More information

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography CSCI 454/554 Computer and Network Security Topic 2. Introduction to Cryptography Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

An Analytical study on Key Pre-distribution in Wireless Sensor Networks.

An Analytical study on Key Pre-distribution in Wireless Sensor Networks. An Analytical study on Key Pre-distribution in Wireless Sensor Networks. M.Rajasekhar M.Tech, Student, Computer Science Engineering Department, Rao & Naidu Engineering College, Ongole. Abstract: A wireless

More information

Ultra-Lightweight Key Predistribution in Wireless Sensor Networks for Monitoring Linear Infrastructure

Ultra-Lightweight Key Predistribution in Wireless Sensor Networks for Monitoring Linear Infrastructure Ultra-Lightweight Key Predistribution in Wireless Sensor Networks for Monitoring Linear Infrastructure Keith M. Martin Maura B. Paterson Information Security Group Royal Holloway, University of London

More information

Kun Sun, Peng Ning Cliff Wang An Liu, Yuzheng Zhou

Kun Sun, Peng Ning Cliff Wang An Liu, Yuzheng Zhou Kun Sun, Peng Ning Cliff Wang An Liu, Yuzheng Zhou Abstract Accurate and synchronized time is crucial in many sensor network applications Time synchronization becomes an attractive target due to its importance

More information

Cryptography ThreeB. Ed Crowley. Fall 08

Cryptography ThreeB. Ed Crowley. Fall 08 Cryptography ThreeB Ed Crowley Fall 08 Cryptanalysis History Modern Cryptanalysis Characterization of Cryptanalysis Attacks Attack Types Cryptanalysis. Science of cracking ciphers and codes, decoding secrets,

More information

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing Outline CSCI 454/554 Computer and Network Security Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues Topic 2. Introduction to Cryptography 2 Cryptography Basic Concepts

More information

Wireless Sensor Networks: Security Issues, Challenges and Solutions

Wireless Sensor Networks: Security Issues, Challenges and Solutions International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 8 (2014), pp. 859-868 International Research Publications House http://www. irphouse.com Wireless Sensor Networks:

More information

Efficient RFID Authentication protocol for Ubiquitous Computing Environment

Efficient RFID Authentication protocol for Ubiquitous Computing Environment Efficient RFID Authentication protocol for Ubiquitous Computing Environment Eun Young Choi 1, Su Mi Lee 1, and Dong Hoon Lee 2 Center for Information Security Technologies(CIST), Korea University, 1, 5-Ka,

More information

Code Verification Work of Sybil Attack in Wireless Sensor Network

Code Verification Work of Sybil Attack in Wireless Sensor Network Code Verification Work of Sybil Attack in Wireless Sensor Network Gayatri Devi 1, Rajeeb Sankar Bal 2, Shubhashree Tripathy 3 1 Professor, Department of CSE, Ajay Binay Institute of Technology, Cuttack,

More information

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols. Broch et al Presented by Brian Card

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols. Broch et al Presented by Brian Card A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols Broch et al Presented by Brian Card 1 Outline Introduction NS enhancements Protocols: DSDV TORA DRS AODV Evaluation Conclusions

More information

Wireless KRACK attack client side workaround and detection

Wireless KRACK attack client side workaround and detection Wireless KRACK attack client side workaround and detection Contents Introduction Components used Requirements EAPoL Attack protections Why this works Possible impact How to identify if a client is deleted

More information

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions CHAPTER 3 Network Security Solutions to Review Questions and Exercises Review Questions. A nonce is a large random number that is used only once to help distinguish a fresh authentication request from

More information

Detecting Denial of Service Attacks in Tor

Detecting Denial of Service Attacks in Tor Norman Danner Danny Krizanc Marc Liberatore Department of Mathematics and Computer Science Wesleyan University Middletown, CT 06459 USA Financial Cryptography and Data Security 2009 Outline 1 Background

More information

Information Security

Information Security SE 4472b Information Security Week 2-2 Some Formal Security Notions Aleksander Essex Fall 2015 Formalizing Security As we saw, classical ciphers leak information: Caeser/Vigenere leaks letter frequency

More information

Security in ECE Systems

Security in ECE Systems Lecture 11 Information Security ECE 197SA Systems Appreciation Security in ECE Systems Information security Information can be very valuable Secure communication important to protect information Today

More information

Ranking Clustered Data with Pairwise Comparisons

Ranking Clustered Data with Pairwise Comparisons Ranking Clustered Data with Pairwise Comparisons Alisa Maas ajmaas@cs.wisc.edu 1. INTRODUCTION 1.1 Background Machine learning often relies heavily on being able to rank the relative fitness of instances

More information